Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2010-06-29 CVE-2009-4922 Unspecified vulnerability in Cisco ASA 5580
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote authenticated users to cause a denial of service (traceback) by establishing many IPsec L2L tunnels from remote peer IP addresses, aka Bug ID CSCso15583.
network
low complexity
cisco
6.8
2010-06-29 CVE-2009-4921 Improper Input Validation vulnerability in Cisco ASA 5580
Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allow remote attackers to cause a denial of service (traceback) via malformed TCP packets, aka Bug ID CSCsm84110.
network
low complexity
cisco CWE-20
7.8
2010-06-29 CVE-2009-4920 Unspecified vulnerability in Cisco ASA 5580
Unspecified vulnerability in CTM on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software 8.1(2) allows remote attackers to cause a denial of service (watchdog traceback) via a large amount of small-packet data, aka Bug ID CSCsu11412.
network
low complexity
cisco
7.8
2010-06-29 CVE-2009-4919 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco ASA 5580
Buffer overflow on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to have an unspecified impact via long IKE attributes, aka Bug ID CSCsu43121.
network
low complexity
cisco CWE-119
critical
10.0
2010-06-29 CVE-2009-4918 Improper Input Validation vulnerability in Cisco ASA 5580
Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allow remote attackers to cause a denial of service (IKE process hang) via malformed NAT-T packets, aka Bug ID CSCsr74439.
network
low complexity
cisco CWE-20
7.8
2010-06-29 CVE-2009-4917 Unspecified vulnerability in Cisco ASA 5580
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (device reload) via a high volume of SIP traffic, aka Bug ID CSCsr65901.
network
low complexity
cisco
7.8
2010-06-29 CVE-2009-4916 Unspecified vulnerability in Cisco ASA 5580
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote authenticated users to cause a denial of service (console hang) via a login action during failover replication, aka Bug ID CSCsq80095.
network
low complexity
cisco
4.0
2010-06-29 CVE-2009-4915 Unspecified vulnerability in Cisco ASA 5580
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (device reload) via unknown network traffic, as demonstrated by a "connection stress test," aka Bug ID CSCsq68451.
network
low complexity
cisco
7.8
2010-06-29 CVE-2009-4914 Resource Management Errors vulnerability in Cisco ASA 5580
Memory leak on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (memory consumption) via Subject Alternative Name fields in an X.509 certificate, aka Bug ID CSCsq17879.
network
low complexity
cisco CWE-399
7.8
2010-06-29 CVE-2009-4913 Permissions, Privileges, and Access Controls vulnerability in Cisco ASA 5580
The IPv6 implementation on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) exposes IP services on the "far side of the box," which might allow remote attackers to bypass intended access restrictions via IPv6 packets, aka Bug ID CSCso58622.
network
low complexity
cisco CWE-264
5.0